PT-2019-14615 · Jhipster +1 · Jhipster Kotlin +2
Jonathan Leitschuh
·
Published
2019-09-13
·
Updated
2023-01-20
·
CVE-2019-16303
9.8
Critical
Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions:
JHipster versions prior to 6.3.0
JHipster Kotlin versions prior to 1.2.0
Description:
A vulnerability exists due to the use of an insecure source of randomness, specifically apache.commons.lang3 RandomStringUtils, which allows an attacker to compute the value for all other password resets for other accounts, thus enabling privilege escalation or account takeover. This issue affects applications generated by JHipster and JHipster Kotlin. The vulnerability is classified as CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG). There have been proof-of-concept demonstrations of exploiting this vulnerability, including reversing generated random values to predict future values. The potential impact is significant, as an attacker can use a single password reset token to generate all future password reset tokens for a targeted server, allowing them to choose which accounts to take over.
Recommendations:
For JHipster versions prior to 6.3.0, update to version 6.3.0 or later.
For JHipster Kotlin versions prior to 1.2.0, update to version 1.2.0 or later.
As a temporary workaround, consider modifying the `RandomUtil.kt` file to use a secure random number generator, such as `java.security.SecureRandom`, and replace all calls to `RandomStringUtils.randomAlphaNumeric` with the new secure implementation.
Exploit
Fix
Weakness Enumeration
Related Identifiers
Affected Products
References · 25
- 🔥 https://github.com/jhipster/generator-jhipster/issues/10401⭐ 21604 🔗 4027 · Exploit
- 🔥 https://github.com/jhipster/jhipster-kotlin/issues/183⭐ 455 🔗 96 · Exploit
- https://github.com/jhipster/generator-jhipster/commit/88448b85fd3e8e49df103f0061359037c2c68ea7⭐ 21604 🔗 4027 · Patch
- https://osv.dev/vulnerability/GHSA-j3rh-8vwq-wh84 · Vendor Advisory
- https://osv.dev/vulnerability/CVE-2019-16303 · Vendor Advisory
- https://osv.dev/vulnerability/GHSA-mwp6-j9wf-968c · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2019-16303 · Security Note
- https://jhipster.tech/2019/09/13/jhipster-release-6.3.0.html · Vendor Advisory
- https://github.com/jhipster/generator-jhipster⭐ 21991 🔗 4087 · Note
- https://github.com/jhipster/generator-jhipster/security/advisories/GHSA-mwp6-j9wf-968c⭐ 21601 🔗 4027 · Note
- https://github.com/jhipster/jhipster-kotlin/security/advisories/GHSA-j3rh-8vwq-wh84⭐ 455 🔗 96 · Note
- https://github.com/jhipster/jhipster-kotlin/commit/deec3587ef7721cf5de5b960d43e9b68beff6193⭐ 455 🔗 96 · Note
- https://t.me/defcon_news/65041 · Telegram Post
- https://snyk.io/vuln/SNYK-JS-GENERATORJHIPSTER-466980 · Note
- https://t.me/defcon_news/65040 · Telegram Post